Skip to main content

Improvements to Almost Optimum Secret Sharing with Cheating Detection

  • Conference paper
  • First Online:
Advances in Information and Computer Security (IWSEC 2018)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11049))

Included in the following conference series:

Abstract

Secret sharing allows a secret s to be distributed amongst n participants in the form of shares. An authorised set of these participants is then able to reconstruct s at a latter date by pooling their shares. Secret sharing with cheating detection capability (SSCD) allows participants to detect the submission of faulty or modified shares. Within this field researchers consider two different models of security, the OKS model and the CDV model.

In SPACE 2015 Jhanwar and Safavi-Naini (JS) presented two SSCD schemes, one developed under each of the security models. We prove that both of these schemes fail to detect cheating. We then show that with some modifications both schemes can be made secure. The resulting schemes have near optimal share size, support operations from an arbitrary finite field and provide a high level of security even if the secret domain is small. The first of these schemes is devised under the OKS model and is the most efficient of its kind, whilst the second is devised under the CDV model and is as efficient as the current best solution.

L. Cianciullo—This research is supported by an Australian Government Research Training Program (RTP) Scholarship.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    In [10] the degree of the polynomial is 2t. This is because they set \(t+1\) as the threshold value, this is not common practice in SSCD schemes which usually employ a threshold value of t.

References

  1. Araki, T., Obana, S.: Flaws in some secret sharing schemes against cheating. In: Pieprzyk, J., Ghodosi, H., Dawson, E. (eds.) ACISP 2007. LNCS, vol. 4586, pp. 122–132. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-73458-1_10

    Chapter  Google Scholar 

  2. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation. In: Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, STOC 1988, pp. 1–10. ACM, New York (1988)

    Google Scholar 

  3. Benaloh, J.C.: Secret sharing homomorphisms: keeping shares of a secret secret (extended abstract). In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 251–260. Springer, Heidelberg (1987). https://doi.org/10.1007/3-540-47721-7_19

    Chapter  Google Scholar 

  4. Blakley, G.: Safeguarding cryptographic keys. In: Proceedings of the 1979 AFIPS National Computer Conference, pp. 313–317. AFIPS Press, Monval (1979)

    Google Scholar 

  5. Cabello, S., Padró, C., Sáez, G.: Secret sharing schemes with detection of cheaters for a general access structure. Des. Codes Crypt. 25(2), 175–188 (2002)

    Article  MathSciNet  Google Scholar 

  6. Carpentieri, M., De Santis, A., Vaccaro, U.: Size of shares and probability of cheating in threshold schemes. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 118–125. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48285-7_10

    Chapter  MATH  Google Scholar 

  7. Cevallos, A., Fehr, S., Ostrovsky, R., Rabani, Y.: Unconditionally-secure robust secret sharing with compact shares. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 195–208. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_13

    Chapter  Google Scholar 

  8. Cramer, R., Dodis, Y., Fehr, S., Padró, C., Wichs, D.: Detection of algebraic manipulation with applications to robust secret sharing and fuzzy extractors. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 471–488. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-78967-3_27

    Chapter  Google Scholar 

  9. Hoshino, H., Obana, S.: Almost optimum secret sharing schemes with cheating detection for random bit strings. In: Tanaka, K., Suga, Y. (eds.) IWSEC 2015. LNCS, vol. 9241, pp. 213–222. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-22425-1_13

    Chapter  Google Scholar 

  10. Jhanwar, M.P., Safavi-Naini, R.: Almost optimum secret sharing with cheating detection. In: Chakraborty, R.S., Schwabe, P., Solworth, J. (eds.) SPACE 2015. LNCS, vol. 9354, pp. 359–372. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-24126-5_21

    Chapter  Google Scholar 

  11. Kurosawa, K., Suzuki, K.: Almost secure (1-round, n-channel) message transmission scheme. In: Desmedt, Y. (ed.) ICITS 2007. LNCS, vol. 4883, pp. 99–112. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-10230-1_8

    Chapter  Google Scholar 

  12. Obana, S., Tsuchida, K.: Cheating detectable secret sharing schemes supporting an arbitrary finite field. In: Yoshida, M., Mouri, K. (eds.) IWSEC 2014. LNCS, vol. 8639, pp. 88–97. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-09843-2_7

    Chapter  Google Scholar 

  13. Ogata, W., Kurosawa, K.: Optimum secret sharing scheme secure against cheating. In: Maurer, U. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 200–211. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-68339-9_18

    Chapter  Google Scholar 

  14. Ogata, W., Kurosawa, K., Stinson, D.R.: Optimum secret sharing scheme secure against cheating. SIAM J. Discret. Math. 20(1), 79–95 (2006)

    Article  MathSciNet  Google Scholar 

  15. Shamir, A.: How to Share a Secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MathSciNet  Google Scholar 

  16. Tompa, M., Woll, H.: How to share a secret with cheaters. J. Crypt. 1(2), 133–138 (1988)

    MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Louis Cianciullo .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Cianciullo, L., Ghodosi, H. (2018). Improvements to Almost Optimum Secret Sharing with Cheating Detection. In: Inomata, A., Yasuda, K. (eds) Advances in Information and Computer Security. IWSEC 2018. Lecture Notes in Computer Science(), vol 11049. Springer, Cham. https://doi.org/10.1007/978-3-319-97916-8_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-97916-8_13

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-97915-1

  • Online ISBN: 978-3-319-97916-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics